Signup

The marketer’s survival guide to the cookieless future

Third-party tracking cookies are already on their way out. But, without the mighty cookie to guide marketers' insights and strategies, what's one to do? Luckily, we've put together a concise guide to surviving the cookieless future.

Who doesn’t love cookies? There’s a beloved blue monster, on a famous street, dedicated solely to the enjoyment of them. There’s a generous guy who, once a year (around the time this was written), eats millions of them in exchange for gifts. 

Unfortunately, not all cookies are created equally. So, as much as a warm chocolate chip treat can bring a smile to just about anyone’s face, digital cookies aren’t quite as delicious.

Marketers have historically used these digital cookies to track user behavior and serve them highly targeted ads, but amid a backlash from consumers and increasing regulation, cookies are falling out of favor. And if marketers consider trust a big deal for their customers—because of course they do—they need to start weaning themselves off certain types. 

In this guide, you’ll learn about the different kinds of digital cookies that exist, why they’re being phased out in the marketing landscape, and what you can do about it.

What’s the deal with cookies?

In the simplest terms, cookies are types of “memory cards” that can recognize user behavior online and remember their actions. Typically, cookies work like this:

  • You visit a website, and the website puts a cookie (that has its own ID number) on your browser.

  • The site then uses this cookie to keep track of your “sessions,” or complete website experiences from beginning to end.

  • The cookie can do things like remember your login info, things you’ve added to online shopping carts, and more. This helps you not have to reenter a bunch of information, but it also helps advertisers better serve targeted ads.

Some cookies—session cookies and persistent cookies—are innocuous and are simply there to deliver a better user experience (UX). Session cookies are temporary and remember users’ online activities, so if the user gets logged off, they won’t have to resubmit a bunch of info. Persistent cookies remember user preferences, like login info and language preferences. 

But then you have the creepy cookies. Creepy cookies are third-party cookies, or “tracking cookies.” These cookies collect various bits of user data, and then this data is passed onto or sold to companies (typically advertisers) by the website from which the cookie came.

On one hand, third-party cookies are great for marketers, as they can deliver highly targeted and customized ads—based on user data—directly to the user. On the other hand, third-party cookies are terrible for user privacy. And with laws in place like the General Data Protection Regulation (GDPR) that govern the ways in which companies can use consumers’ personal data, it’s worth it for organizations to err on the side of caution. Not to mention, when 70% of global internet users take steps to protect their personal info online, companies need to take user privacy seriously.

Let’s take a deeper look into three types of cookies.

Third-party cookies

Third-party cookies provide information about your website visitors’ actions on external domains. This information can include:

  • Frequently visited sites

  • Browsing history

  • Online purchases

  • Residential or work location

  • Interests

Third-party data lets companies create detailed profiles of their visitors. These profiles can help companies personalize and target their marketing campaigns with great accuracy. And when users feel like companies are speaking directly to them, they develop an affinity for your brand faster. 

Due to the amount of information and data that companies are able to collect via third-party cookies, web visitors must be informed about and accept them. And although there’s no federal “cookie consent” law in the U.S., most companies are transparent about users accepting them due to the California Consumer Privacy Act (CCPA). Because of this requirement to consent to cookies, many users may opt out. So even if you're still relying on third-party cookies, you’re likely getting less information than you used to, making it even more important to invest in first- and zero-party data.

First-party cookies

First-party cookies are special codes that get generated and saved by default on your web visitors’ computers. As mentioned, these types of cookies are typically used to improve UX, as they save passwords and other preferences.

With first-party cookies, you can learn:

  • What a visitor did while on your site

  • How often a user visits your site

  • Basic visitor analytics

First-party cookies will not show you user activity on websites other than your own. They typically require consent if these cookies are not considered “strictly necessary” for your website’s functionality.

Zero-party cookies (zero-party data)

Okay, so there’s really no such thing as “zero-party cookies” because “cookies” imply the existence of a bit of tracking code. However, zero-party data (ZPD) is a very real thing!

Zero-party data is information that a customer or visitor shares with you voluntarily and directly. Unlike cookies, which are collected passively, zero-party data empowers customers by putting them in charge of their own information and sharing what your company will do with it. Because although most consumers (58%) think sharing their data is necessary to achieve a personalized UX, 87% believe it’s necessary to ask for permission to collect this personal data first.

Why are cookies being phased out?

In short, third-party cookies are being phased out to better protect users’ privacy.

Web browsers Mozilla Firefox and Apple iOS Safari have already done away with third-party cookies, but Google’s decision to do so with its Chrome browser will have huge impacts on digital advertising, as Google dominates more than 83% of the global search engine market share.

Google originally planned to start phasing out third-party cookies in 2022 but has since pushed the plan to 2024 due to the enormity of the initiative. And beginning early next year, Google has plans to disable third-party cookies for and migrate 1% of their Chrome users to their “Privacy Sandbox.”

Enter the Privacy Sandbox

The goal of Google’s Privacy Sandbox is to replace third-party cookies with an approach that’s more privacy-conscious and protective of user data. With Privacy Sandbox, users can manage their own interests. Privacy Sandbox will take the place of third-party cookies and limit covert tracking (like fingerprinting) with less invasive APIs like:

Essentially, people want more privacy, more control of their own data, and more of a say as to how advertisers and marketers use their data.

How to adjust your marketing efforts for a cookieless future

Digital marketers are moving toward a cookieless future whether they want to or not. Because trust is earned, developing more transparent advertising techniques is not only good for your customers’ peace of mind but will ultimately be good for business, too.

Let’s get into a few ways you should be adjusting your marketing efforts moving forward.

Collect data

Instead of relying on less-than-explicit data collection strategies, you should be looking to prioritize zero- and first-party data. Give your users the opportunity to provide their information rather than finding potentially shady ways of taking it from them. 

First, you should be looking to understand how consumers use your website or app. The actions they take and the transactions they make will provide you with data you can use to gain valuable insights—without relying on any outside party.

Customers can share zero-party data on your website by:

  • Filling out a form

  • Completing a survey

  • Taking a quiz

  • Participating in a rewards program

  • Using an online tool that you provide (e.g., calculator)

When your customers share their information with you directly, you’ll be able to collect more accurate, detailed, and straightforward data. This can help you better meet customer needs while respecting consumer privacy.

Enrich collected data

After collecting zero-party (and first-party) data, you’ll want to sort through it and add additional value where you can through data enrichment. Enriching customer data helps marketers provide more personalized, targeted customer experiences. 

According to Yellowfin BI, the following are common data enrichment tasks:

  • Appending data: Bringing multiple information sources together to create a more holistic and complete data set.

  • Segmenting data: Dividing data (customers, products, or locations) into groups based on specific variables. Customer segmentation can be demographic, geographic, technographic, psychographic, or behavioral. This allows marketers to target their efforts more specifically to the people who'll care the most.

  • Deriving attributes: Fields that aren't saved in the initial data set but can be inferred from other fields. For example, a user’s “age” may not be stored, but you can derive their age based on their “date of birth” input. Adding this info to your data set will reduce the time it takes to create and analyze new target groups.

  • Data imputation: A process in which you estimate and replace values for inconsistent or missing information within fields rather than treating what’s missing as a “zero.” This helps marketers collect and compile more accurate customer data.

  • Entity extraction: Noting elements and entities—identifiers like people, places, numerical expressions, organizations, and concepts—within unstructured data documents so you’re able to find the info you need faster. 

  • Data categorization: Labeling unstructured data so it becomes structured, and you’re able to analyze it. There are two data categories: sentiment analysis and topication. Sentiment analysis extracts emotions and feelings from text—like customer feedback. Topication determines the text’s topic.

Enriching customer data should be a continual, repeatable, and scalable process to ensure user information is up-to-date, accurate, and reliable for use in marketing efforts. This is a difficult process, but AI is making it easier and more powerful.

Use collected data to inform marketing efforts

Cookies aren’t quite gone yet, but marketers need to start taking advantage of first- and zero-party data in their strategies now. The data you collect through first- and zero-party data may be a bit more difficult and time-consuming to collect, but it'll end up being more relevant and valuable for both your business and your customers. 

First-party and, particularly, zero-party data lets marketers create highly tailored campaigns by using information that target audiences have provided about themselves. This type of personalization can help improve engagement and increase sales.

A few tips for capitalizing on zero-party data in your marketing efforts:

  • Speak directly to your audience’s preferences and interests in your creative

  • Target specific, niche segments of your audience 

  • Use customer information to improve product and service offerings

  • Provide better functionality and UX by optimizing your website, social media, and other platforms

Zero-party data isn't only richer but more secure and more respectful of consumers’ ever-increasing privacy concerns. Users provide their information to you because they want custom experiences and for you to treat them like individuals.

Implementing first- and zero-party data will help you build trust with your consumers by honoring their increased desire for more data privacy. It'll also allow you to create more accurate advertising and marketing campaigns that are actually relevant to your audience.

The cookies are crumbling whether brands want them to or not. If you’re going to keep up in a cookieless world, you need to pivot your data-collection and implementation techniques. Increasing privacy and security through first- and zero-party data is a great way to promote better UX overall, and it gives your business more opportunities to succeed with its marketing strategies.

Liked that? Check these out: